CVE-2020-15025

NameCVE-2020-15025
Descriptionntpd in ntp 4.2.8 before 4.2.8p15 and 4.3.x before 4.3.101 allows remote attackers to cause a denial of service (memory consumption) by sending packets, because memory is not freed in situations where a CMAC key is used and associated with a CMAC algorithm in the ntp.keys file.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs963807

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ntp (PTS)buster1:4.2.8p12+dfsg-4vulnerable
bullseye1:4.2.8p15+dfsg-1fixed
ntpsec (PTS)buster1.1.3+dfsg1-2+deb10u1fixed
bullseye1.2.0+dfsg1-4fixed
bookworm, bookworm (security)1.2.2+dfsg1-1+deb12u1fixed
trixie1.2.2+dfsg1-4fixed
sid1.2.3+dfsg1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ntpsourcejessie(not affected)
ntpsourcestretch(not affected)
ntpsource(unstable)1:4.2.8p15-1low963807
ntpsecsource(unstable)(not affected)

Notes

[buster] - ntp <no-dsa> (Minor issue)
[stretch] - ntp <not-affected> (Vulnerable code introduced later)
[jessie] - ntp <not-affected> (Vulnerable code introduced later)
- ntpsec <not-affected> (Vulnerable code not present)
https://support.ntp.org/bin/view/Main/NtpBug3661
https://support.ntp.org/bin/view/Main/SecurityNotice#June_2020_ntp_4_2_8p15_NTP_Relea
https://bugs.ntp.org/show_bug.cgi?id=3661
http://bk.ntp.org/ntp-stable/?PAGE=patch&REV=5e84aa07N2NcL4sE_0dW35Tizc74SA

Search for package or bug name: Reporting problems